ssh-audit VS masscan

Compare ssh-audit vs masscan and see what are their differences.

ssh-audit

SSH server & client security auditing (banner, key exchange, encryption, mac, compression, compatibility, security, etc) (by jtesta)

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes. (by robertdavidgraham)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
ssh-audit masscan
21 64
3,138 22,670
- -
8.6 7.8
3 days ago about 2 months ago
Python C
MIT License GNU Affero General Public License v3.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ssh-audit

Posts with mentions or reviews of ssh-audit. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-19.

masscan

Posts with mentions or reviews of masscan. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-06-22.

What are some alternatives?

When comparing ssh-audit and masscan you can also consider the following projects:

Pritunl - Enterprise VPN server

RustScan - 🤖 The Modern Port Scanner 🤖

testssl.sh - Testing TLS/SSL encryption anywhere on any port

zmap - ZMap is a fast single packet network scanner designed for Internet-wide network surveys.

yubikey-agent - yubikey-agent is a seamless ssh-agent for YubiKeys.

amass - In-depth attack surface mapping and asset discovery

ufw-docker - To fix the Docker and UFW security flaw without disabling iptables

nuclei - Fast and customizable vulnerability scanner based on simple YAML based DSL.

tinyssh - TinySSH is small server (less than 100000 words of code)

zgrab2-configurations - A repository for possible zgrab2 configurations

mistborn

mitmproxy - An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.